プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
152010openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:2458-1)NessusSuSE Local Security Checks2021/7/232023/12/7
high
153417Amazon Linux 2:thunderbird(ALAS-2021-1709)NessusAmazon Linux Local Security Checks2021/9/162023/11/30
high
152168CentOS 8:thunderbird(CESA-2021:2883)NessusCentOS Local Security Checks2021/8/12023/12/6
high
151612Mozilla Thunderbird < 78.12NessusMacOS X Local Security Checks2021/7/132023/12/8
high
152095Oracle Linux 7:thunderbird(ELSA-2021-2881)NessusOracle Linux Local Security Checks2021/7/272023/12/6
high
152074RHEL 7 : thunderbird(RHSA-2021:2881)NessusRed Hat Local Security Checks2021/7/262024/4/28
high
151812Debian DLA-2711-1:thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2021/7/192023/12/7
high
152023SUSE SLED15/ SLES15セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2021:2458-1)NessusSuSE Local Security Checks2021/7/232023/7/13
high
152219openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2021:1091-1)NessusSuSE Local Security Checks2021/8/52023/12/6
high
152076RHEL 8 : thunderbird(RHSA-2021:2883)NessusRed Hat Local Security Checks2021/7/262024/4/28
high
152953Ubuntu 18.04LTS / 20.04LTS: Thunderbird の脆弱性 (USN-5058-1)NessusUbuntu Local Security Checks2021/9/12023/10/16
high
151613Mozilla Thunderbird < 78.12NessusWindows2021/7/132023/12/8
high
151807Debian DSA-4940-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2021/7/182023/12/7
high
152086Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2021:2881)NessusScientific Linux Local Security Checks2021/7/262023/12/6
high
152093Oracle Linux 8:thunderbird(ELSA-2021-2883)NessusOracle Linux Local Security Checks2021/7/272023/12/6
high
152077RHEL 8 : thunderbird(RHSA-2021:2882)NessusRed Hat Local Security Checks2021/7/262024/4/28
high
152097RHEL 8 : thunderbird(RHSA-2021:2914)NessusRed Hat Local Security Checks2021/7/272024/4/28
high